Apple Becomes The World S Most Valuable Company After Positive Quarterly Reports

Apple Grows to be the World’s Most Valuable Company Investors at Wall Street were skeptical of most of the tech firms’ rebound ability when the ongoing pandemic ends. But they’re sure about one tech giant, Apple to rise over its losses better than other companies in the US. Thus, they speculated the common would still post better results than expected. As their expectations came true! Apple has surprised the analysts by rising better than the median estimate of $409....

December 5, 2022 · 2 min · 236 words · Nicholas Hook

Apple S New Design Of Iphone 11R Leaked In The Most Dramatic Way Techdator

The new iPhone’s reflection is seen on the Note 10+ display inside a case and it is stunning. The question of the identity of the mysterious leaker is still in dark. In most cases, it is either some employee from one company or the other. Features of the new Apple iPhone 11R The get-up is not pleasing to the eye. Though square camera bulges look well but in this case making it on the iPhone 11R’s dual camera is making it look ugly and preposterous....

December 5, 2022 · 2 min · 308 words · Jesus Marsden

Apple Sends Dmca Notice To Take Down A Tweet And Subreddit Techdator

The group, r/jailbreak posts several jailbreaking tools for iOS platforms. It even accepts any tutorials or tweaks performed by anyone to be posted in threads. The group is actively managed and is having more than 462k followers! With Checkra1n, Chimera, and Unc0ver as tools, this community posted guidelines for jailbreaking Apple’s iOS 12, iOS/iPad OS 13 and tvOS. The Unfair Takedown The story of Reddit admins removing 5 of the group’s posts without any reason has sprung unjust feelings in the community, including the moderators....

December 5, 2022 · 2 min · 406 words · Sheryl Ross

Apple Users May Soon Be Forced To Use Face Id Or Touch Id For Better Security

This is by removing the login method through a general password, and allowing users to sign in through Face ID, Touch ID, or a physical security key. While this has many upsides to talk about, it carries considerable disadvantages too. Apple to Make iPhones Password-less For a long, the password system has been plaguing the general users who don’t often set a hard one or use the same one across all other online accounts....

December 5, 2022 · 2 min · 293 words · Lillian Hanley

Aridviper Target Israeli Officials With A Spyware For Stealing Data

Researchers at Cybereason noted this as ‘Operation Bearded Barbie’, run by AridViper, an APT predominantly active in the Middle East. This campaign lures targets with fake social media accounts and installs spyware tools on their devices, for sniffing and exfiltrating important data. Operation Bearded Barbie Targeting Israel Officials AridViper, also Desert Falcon, APT-C-23, or Two-tailed Scorpion, is a politically-driven APT seen mostly rising from the Middle East. With spear-phishing as its major weapon, AridViper targeted Palestinian law enforcement, military, and educational establishments in past....

December 5, 2022 · 2 min · 391 words · Fred Rahmani

Aws Deepcomposer Ai Based Musical Keyboard For Developers Techdator

Process The developer records a short musical tune, or use a prerecorded one on the keyboard. After which, he selects a generative model of his favourite genre or pre-set genres (classical, jazz, rock, or pop). This selection is then sent to DeepComposer network via AWS cloud to receive a polyphonic output, means the total AI composed music. Behind The Scenes Here’s what happening behind; Right after sending your melody to AWS cloud, there are two networks that train each other....

December 5, 2022 · 2 min · 253 words · James House

Azov Ransomware Frames Security Researchers As Culprits

While all those researchers came up defending against it, they also warned that there’s no way a victim of Azov ransomware can get back his files. And it’s because the gang doesn’t share anyway to contact them and states no ransom demand. Azov Ransomware-cum-Data Wiper As we’ve seen in the past, a new ransomware group called Azov is now framing well-known security researchers and companies as culprits of its operations, triggering confusion in the community....

December 5, 2022 · 2 min · 305 words · Gerald Zelaya

Basecamp Platform Abused For Hosting And Sharing Malware

Basecamp Used For Malware Hosting Basecamp is a sophisticated project management pack for letting groups chat, create, and share documents. They can include images, styled text, and URLs in their documents when composed, and share them with others for collaboration. What’s criticized here is the usage of its public documents and free hosting solutions. Basecamp’s personal package is free, thus letting users host their documents for free. Also, their public documents can be shared with anyone on the internet through the link that’s created when formatting the document....

December 5, 2022 · 2 min · 256 words · Helen Lewin

Declassified Report Revealed That Cia Conducted A Bulk Data Collection Program

Authorized by executive order and not by any relevant laws, this CIA’s program is triggering everyone on how the agency is collecting and handling the data. While it’s not revealed what type of data was collected and how it’s used, the senators are now demanding more transparent actions on this. A Secret Bulk Collection Program For a long, most citizens of developed nations are doubtful about their governments’ surveillance activities under the hood of genuine terrorism tracking....

December 5, 2022 · 2 min · 281 words · Hazel Schertz

Dutch Cybersecurity Agency Log4Shell Attacks Are Still Concerning

The Netherlands National Cybersecurity Centre (NCSC) has issued a warning this Thursday, advising companies to remain vigilant about the potential Log4Shell attacks. It says the directors should check their company’s infrastructure to be strong, and avoid any hacks. Warning On Potential Log4Shell Attacks First discovered in mid-December, the bugged Log4j package has turned into a serious headache to the security professionals lately. The open-source Java package used for logging data was infested with a critical bug, which is triggering remote exploits for many....

December 5, 2022 · 2 min · 256 words · Susan Ross

Elon Musk Firmly Believes In Cryptocurrencies Over Fiat Currency

Elon Musk Supports Cryptocurrencies Over Fiat Lately, Elon Musk has been creating waves in the cryptocurrency industry with his personal opinions on various coins. He started the trend in February this year, where his EV firm, Tesla, announced accepting Bitcoin as a payment and invested a sum of $1.5 billion in it. While this was reasoned to diversify the companies investments, it had later pulled 10% of it to prove the liquidity....

December 5, 2022 · 2 min · 282 words · Heather Prather

Elon Musk Unveiled Optimus A Humanoid Robot From Tesla

Elon Musk claimed their Optimus is different than others who’re working in the same field, saying that Optimus is made to mass produce and can replace regular factory workers. It comes with a battery pack, WiFi and LTE support, and a Tesla SoC. A Tesla Humanoid For Industrial Work At last year’s Tesla AI day, Elon Musk unveiled their first-ever working prototype of a humanoid robot that came in gleaming silver and black body....

December 5, 2022 · 2 min · 303 words · Christine Swenson

Everything You Need To Know About Huawei S New Ark Os Techdator

It provides unique specifications in mobile phones at a reasonable price. But there is an enormous turnover by the company, i.e., it deciding to build its new OS names as Ark OS. Huawei Secretly Building its New OS Called Ark OS According to the various news, it clearly stated that Huawei might not be able to access the google platform anymore. So, now for its future devices and smartphones, Huawei is secretly designing its new OS, i....

December 5, 2022 · 3 min · 472 words · Linda Vandervort

Facebook Dating App Tuned Can Help Distant Couples To Chat Privately

The current pandemic is strong enough to hint us about an extension of lockdown. Thus, we all are recommended to stay at home, if not for ourselves, at least for the health of others. There are a lot of apps like Zoom and TeamViewer helping you to continue your work, but what’s helping you in missing your partner? Enter Facebook’s Tuned App Facebook’s New Product Experimentation (NPE) team has just come up with a new service for couples called Tuned....

December 5, 2022 · 1 min · 194 words · Bill Cosme

Fake Whatsapp Support Teams Aimed At Stealing Sensitive Data In Wild

As per it, they’re impersonating the WhatsApp Support team with a fake verified badge and asking for a 6-digit account PIN and credit card details. Users should be vigilant about such campaigns and block or report such accounts as spam. Fake WhatsApp Support Campaign WhatsApp is the popular instant messenger worldwide, scammers using it as a means to steal sensitive data or money isn’t unusual. We’ve already seen a few campaigns targeted at unsuspecting people to steal their money....

December 5, 2022 · 2 min · 288 words · Nicole Williemae

Fbi Shared Tips To Mitigate Blackbyte Ransomware Attacks

Stating that the BlackByte has compromised several US businesses in critical sectors, the advisory contains MD5 hashes, IOCs, and tips for system admins on detecting and preventing BlackByte ransomware attacks. Warning Against BlackByte Ransomware Being active since July last year, the BlackByte gang works on the Ransomware-as-a-service model. We’ve seen most of its victims are corporates and are compromised through various means, Including the exploitations against Microsoft Exchange Servers. The gang’s malware can encrypt both the physical and virtual systems and has the NFL’s San Francisco 49ers team as its latest victim....

December 5, 2022 · 2 min · 382 words · Richard Harrison

Fcc Announced 1 2 Billion Fund For Expanding Internet In The Us

The fund is through the Rural Digital Opportunity Fund, which aims to expand the broadband service to 32 states in the US. FCC named this funding round as the largest one to date, and also the first of a kind to release quality checks in a public domain. Broadband to One Million Areas Though the US is one of the most advanced countries in the world, it still has dark areas in many aspects....

December 5, 2022 · 2 min · 284 words · Victoria Black

Files By Google To Soon Get A Trash Section For Recovering Deleted Items

Files by Google Gets Trash Section We’ve seen the Trash section already in the Google Photos app, which stores the deleted videos and photos for a while and automatically deletes them after the threshold period. Though Google said this would be coming to all apps soon, we’ve seen no apps having this yet. But, the Files by Google may become the first one to have this. The latest update v1.0.345 released in Playstore has a screenshot cleaning feature, improvements to the audio player for enhanced background playback, and file grouping support....

December 5, 2022 · 2 min · 215 words · Julius Payne

Github Takes Down 18 Projects Used For Downloading Youtube Videos

Softwares For Downloading YouTube Videos YouTube has become the top place for most artists to showcase their projects. It could be music, dance, or any other talent, YouTube is the first place many fans hit when they wanted to learn more about an interesting release. Cashing on that popularity is the third-party softwares that can extract the audio out of videos. While many websites and apps convert videos into MP3 formats, hosting them on public platforms can cause trouble....

December 5, 2022 · 2 min · 238 words · Johnnie Jones

Google Adsense Scam Publishers Extorted Bitcoins For Avoiding Fake Traffic

Serving ads via AdSense is a primary source of income for any regular blogger. Ads could garner significant revenue besides affiliates and subscriptions, so this couldn’t be ignored by a publisher. But a nightmare as Google’s notice to suspend or even ban their site from serving ads could scare them enough. And here’s one such attack in wild, demanding publishers to send $5000 worth bitcoin in exchange for not bombarding their sites with fake traffic....

December 5, 2022 · 1 min · 154 words · Tiffany Frisco